Institute For Defense Analyses - Alexandria, VA

posted 4 months ago

Full-time - Senior
Alexandria, VA
Professional, Scientific, and Technical Services

About the position

The Cybersecurity Engineer/Senior Incident Response Analyst position at IDA's Cyber Security Operations team is designed for an experienced professional who will play a critical role in maintaining and enhancing the organization's information security posture. This role involves managing and leading incident response teams, conducting forensic analysis of information systems, and performing malware analyses on various threats including trojans and viruses. The analyst will be responsible for the forensic recovery of data using industry-standard tools and will conduct behavioral analysis of malware to provide indicators for monitoring potential threats. In addition to incident response, the analyst will manage and lead information security monitoring and testing efforts. This includes monitoring and analyzing security alerts from network devices and information systems, responding to security incidents, and analyzing indicators of compromise to enhance detection capabilities. The role also involves assessing the risk posture of information systems and collaborating with industry and government sponsors to identify new threat indicators. The position requires planning and leading information system security evaluations and hardening efforts. This includes evaluating new security technologies, configuring and implementing these technologies, and validating system hardening while providing guidance for security configurations. The analyst will also manage vendor deliverables and performance to ensure compliance with security standards. Furthermore, the analyst will lead information security training initiatives, developing and conducting employee awareness training on relevant security trends. They will recommend tools and techniques to protect IDA's information assets and contribute to various information technology projects. The role may also involve performing other duties as assigned, making it a dynamic and multifaceted position within the organization.

Responsibilities

  • Manage and lead incident response teams.
  • Conduct forensic analysis of information systems and portable devices.
  • Perform malware analyses on trojans, viruses, or malicious code.
  • Recover data using industry tools for forensic purposes.
  • Analyze malware behavior to provide indicators for monitoring.
  • Monitor and analyze information security alerts from network devices and information systems.
  • Respond to and direct responses to information security incidents.
  • Analyze indicators of compromise for detection purposes.
  • Assess the risk posture of information systems.
  • Collaborate with industry and government sponsors on new threat indicators.
  • Evaluate new information security technologies.
  • Configure and implement information security technologies.
  • Validate system hardening and provide guidance for security configuration.
  • Manage vendor deliverables and performance.
  • Develop and conduct employee awareness training for information security trends.
  • Recommend tools and techniques to protect IDA information assets.
  • Manage and/or contribute to information technology projects.
  • Perform other duties as assigned.

Requirements

  • Master's Degree (preferred) or bachelor's degree in computer science, computer security, or related discipline or equivalent experience in a related field.
  • Ten years of experience in Information Technology, including at least seven years in cyber security.
  • Solid experience with incident handling, threat indicators, tools, tactics, and procedures, and identification of internet and computer-based threats.
  • Extensive experience with vulnerability scanners, monitoring, intrusion detection systems, endpoint protection software, and forensic or incident response actions.
  • Solid experience working in IT or Cyber Security projects and managing project scope, schedule, and budget.
  • Possesses or able to obtain within six months an information security certification commensurate with DoD Manual 8140.03 (including but not limited to ISC2 CISSP or SANS GSLC) preferred.
  • Excellent written and oral communications skills, excellent interpersonal skills, and the ability to interface with all levels of employees.
  • Experience with NIST 800-171 and certification and accreditation of Department of Defense and government computer systems.
  • Ability to obtain and maintain appropriate security clearance.

Nice-to-haves

  • Experience with cloud security solutions.
  • Knowledge of advanced persistent threats (APTs).
  • Familiarity with security frameworks such as ISO 27001 or NIST Cybersecurity Framework.

Benefits

  • Competitive salary range of $127,483-$203,988 based on experience and qualifications.
  • Comprehensive health insurance coverage.
  • Retirement savings plan with 401k options.
  • Paid time off and holidays.
  • Professional development opportunities and training programs.
  • Flexible work arrangements.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service